[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 80658 Download | Alert*

mariadb-10.1: MariaDB database Details: USN-4070-1 fixed multiple vulnerabilities in MySQL. This update provides the corresponding fixes for CVE-2019-2737, CVE-2019-2739, CVE-2019-2740, CVE-2019-2805 in MariaDB 10.1. Linux Mint 19.x LTS has been updated to MariaDB 10.1.41. In addition to security fixes, the updated package contain bug fixes, new features, and possibly incompatible changes. Please ...

nova: OpenStack Compute cloud infrastructure Nova could be made to expose sensitive information.

libreoffice: Office productivity suite Several security issues were fixed in LibreOffice.

docker.io: Linux container runtime Details: Jasiel Spelman discovered that a double free existed in the docker-credential- helpers dependency of Docker. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Original advisory Docker could be made to crash or run programs as your login.

kconfig: configuration settings framework for Qt - kde4libs: KDE 4 core applications and libraries KConfig and KDE libraries could be made to crash or run programs if it opened a specially crafted file.

cups: Common UNIX Printing System Several security issues were fixed in CUPS.

nltk: Python libraries for natural language processing NLTK could be made to overwrite files.

giflib: library for GIF images Several security issues were fixed in GIFLIB.

Meh Chang discovered a buffer overflow flaw in a utility function used in the SMTP listener of Exim, a mail transport agent. A remote attacker can take advantage of this flaw to cause a denial of service, or potentially the execution of arbitrary code via a specially crafted message.

"Zerons" and Qualys discovered that a buffer overflow triggerable in the TLS negotiation code of the Exim mail transport agent could result in the execution of arbitrary code with root privileges.


Pages:      Start    3165    3166    3167    3168    3169    3170    3171    3172    3173    3174    3175    3176    3177    3178    ..   8065

© SecPod Technologies